Lucene search

K

Os4ed Security Vulnerabilities

cve
cve

CVE-2013-1349

Eval injection vulnerability in ajax.php in openSIS 4.5 through 5.2 allows remote attackers to execute arbitrary PHP code via the modname parameter.

7.8AI Score

0.703EPSS

2013-12-09 04:36 PM
52
cve
cve

CVE-2014-8366

SQL injection vulnerability in openSIS 4.5 through 5.3 allows remote attackers to execute arbitrary SQL commands via the Username and password to index.php.

8.8AI Score

0.002EPSS

2022-10-03 04:20 PM
25
cve
cve

CVE-2020-13380

openSIS before 7.4 allows SQL Injection.

9.8CVSS

9.7AI Score

0.003EPSS

2020-07-01 03:15 PM
18
cve
cve

CVE-2020-13381

openSIS through 7.4 allows SQL Injection.

9.8CVSS

9.6AI Score

0.074EPSS

2020-07-01 03:15 PM
68
2
cve
cve

CVE-2020-13382

openSIS through 7.4 has Incorrect Access Control.

9.1CVSS

9.2AI Score

0.337EPSS

2020-07-01 03:15 PM
64
cve
cve

CVE-2020-13383

openSIS through 7.4 allows Directory Traversal.

7.5CVSS

7.5AI Score

0.274EPSS

2020-07-01 03:15 PM
57
2
cve
cve

CVE-2020-27408

OpenSIS Community Edition through 7.6 is affected by incorrect access controls for the file ResetUserInfo.php that allow an unauthenticated attacker to change the password of arbitrary users.

7.5CVSS

7.7AI Score

0.002EPSS

2020-12-04 04:15 PM
30
cve
cve

CVE-2020-27409

OpenSIS Community Edition before 7.5 is affected by a cross-site scripting (XSS) vulnerability in SideForStudent.php via the modname parameter.

6.1CVSS

6AI Score

0.001EPSS

2020-12-04 04:15 PM
58
cve
cve

CVE-2020-6117

SQL injection vulnerabilities exist in the CheckDuplicateStudent.php page of OS4Ed openSIS 7.3. The bday parameter in the page CheckDuplicateStudent.php is vulnerable to SQL injection. An attacker can make an authenticated HTTP request to trigger this vulnerability.

8.8CVSS

9.1AI Score

0.001EPSS

2020-09-01 02:15 PM
22
2
cve
cve

CVE-2020-6118

SQL injection vulnerabilities exist in the CheckDuplicateStudent.php page of OS4Ed openSIS 7.3. The bmonth parameter in the page CheckDuplicateStudent.php is vulnerable to SQL injection. An attacker can make an authenticated HTTP request to trigger this vulnerability.

8.8CVSS

9.1AI Score

0.001EPSS

2020-09-01 02:15 PM
25
2
cve
cve

CVE-2020-6119

SQL injection vulnerabilities exist in the CheckDuplicateStudent.php page of OS4Ed openSIS 7.3. The byear parameter in the page CheckDuplicateStudent.php is vulnerable to SQL injection. An attacker can make an authenticated HTTP request to trigger this vulnerability.

8.8CVSS

9.1AI Score

0.001EPSS

2020-09-01 02:15 PM
21
3
cve
cve

CVE-2020-6120

SQL injection vulnerability exists in the CheckDuplicateStudent.php page of OS4Ed openSIS 7.3. The fn parameter in the page CheckDuplicateStudent.php is vulnerable to SQL injection. An attacker can make an authenticated HTTP request to trigger this vulnerability.

8.8CVSS

8.9AI Score

0.001EPSS

2020-09-01 02:15 PM
23
3
cve
cve

CVE-2020-6121

SQL injection vulnerabilities exist in the CheckDuplicateStudent.php page of OS4Ed openSIS 7.3. The ln parameter in the page CheckDuplicateStudent.php is vulnerable to SQL injection. An attacker can make an authenticated HTTP request to trigger this vulnerability.

8.8CVSS

9.1AI Score

0.001EPSS

2020-09-01 02:15 PM
20
3
cve
cve

CVE-2020-6122

SQL injection vulnerability exists in the CheckDuplicateStudent.php page of OS4Ed openSIS 7.3. The mn parameter in the page CheckDuplicateStudent.php is vulnerable to SQL injection. An attacker can make an authenticated HTTP request to trigger this vulnerability.

8.8CVSS

8.9AI Score

0.001EPSS

2020-09-01 02:15 PM
24
3
cve
cve

CVE-2020-6123

An exploitable sql injection vulnerability exists in the email parameter functionality of OS4Ed openSIS 7.3. The email parameter in the page EmailCheck.php is vulnerable to SQL injection. An attacker can make an authenticated HTTP request to trigger this vulnerability.

8.8CVSS

8.9AI Score

0.001EPSS

2020-09-01 02:15 PM
26
2
cve
cve

CVE-2020-6124

An exploitable sql injection vulnerability exists in the email parameter functionality of OS4Ed openSIS 7.3. The email parameter in the page EmailCheckOthers.php is vulnerable to SQL injection. An attacker can make an authenticated HTTP request to trigger this vulnerability.

8.8CVSS

8.9AI Score

0.001EPSS

2020-09-01 03:15 PM
21
3
cve
cve

CVE-2020-6125

An exploitable SQL injection vulnerability exists in the GetSchool.php functionality of OS4Ed openSIS 7.3. A specially crafted HTTP request can lead to SQL injection. An attacker can make an authenticated HTTP request to trigger this vulnerability.

8.8CVSS

8.9AI Score

0.001EPSS

2020-09-01 03:15 PM
22
3
cve
cve

CVE-2020-6126

SQL injection vulnerability exists in the CoursePeriodModal.php page of OS4Ed openSIS 7.3. The course_period_id parameter in the page CoursePeriodModal.php is vulnerable to SQL injection. An attacker can make an authenticated HTTP request to trigger these vulnerabilities.

8.8CVSS

8.9AI Score

0.001EPSS

2020-09-01 03:15 PM
24
3
cve
cve

CVE-2020-6127

SQL injection vulnerability exists in the CoursePeriodModal.php page of OS4Ed openSIS 7.3. The id parameter in the page CoursePeriodModal.php is vulnerable to SQL injection. An attacker can make an authenticated HTTP request to trigger this vulnerability.

8.8CVSS

8.9AI Score

0.001EPSS

2020-09-01 03:15 PM
27
2
cve
cve

CVE-2020-6128

SQL injection vulnerability exists in the CoursePeriodModal.php page of OS4Ed openSIS 7.3. A specially crafted HTTP request can lead to SQL injection. The meet_date parameter in the page CoursePeriodModal.php is vulnerable to SQL injection. An attacker can make an authenticated HTTP request to trig...

8.8CVSS

8.9AI Score

0.001EPSS

2020-09-01 03:15 PM
24
2
cve
cve

CVE-2020-6129

SQL injection vulnerabilities exist in the course_period_id parameters used in OS4Ed openSIS 7.3 pages. The course_period_id parameter in the page CpSessionSet.php is vulnerable to SQL injection.An attacker can make an authenticated HTTP request to trigger these vulnerabilities.

8.8CVSS

9AI Score

0.001EPSS

2020-09-01 02:15 PM
21
2
cve
cve

CVE-2020-6130

SQL injection vulnerabilities exist in the course_period_id parameters used in OS4Ed openSIS 7.3 pages. The course_period_id parameter in the page MassDropSessionSet.php is vulnerable to SQL injection. An attacker can make an authenticated HTTP request to trigger these vulnerabilities.

8.8CVSS

9.1AI Score

0.001EPSS

2020-09-01 02:15 PM
29
3
cve
cve

CVE-2020-6131

SQL injection vulnerabilities exist in the course_period_id parameters used in OS4Ed openSIS 7.3 pages. The course_period_id parameter in the page MassScheduleSessionSet.php is vulnerable to SQL injection. An attacker can make an authenticated HTTP request to trigger these vulnerabilities.

8.8CVSS

9.1AI Score

0.001EPSS

2020-09-01 02:15 PM
20
3
cve
cve

CVE-2020-6132

SQL injection vulnerability exists in the ID parameters of OS4Ed openSIS 7.3 pages. The id parameter in the page ChooseCP.php is vulnerable to SQL injection. An attacker can make an authenticated HTTP request to trigger this vulnerability.

8.8CVSS

8.9AI Score

0.001EPSS

2020-09-01 03:15 PM
25
2
cve
cve

CVE-2020-6133

SQL injection vulnerabilities exist in the ID parameters of OS4Ed openSIS 7.3 pages. The id parameter in the page CourseMoreInfo.php is vulnerable to SQL injection. An attacker can make an authenticated HTTP request to trigger this vulnerability.

8.8CVSS

9.1AI Score

0.001EPSS

2020-09-01 03:15 PM
23
2
cve
cve

CVE-2020-6134

SQL injection vulnerabilities exist in the ID parameters of OS4Ed openSIS 7.3 pages. The id parameter in the page MassDropModal.php is vulnerable to SQL injection. An attacker can make an authenticated HTTP request to trigger this vulnerability.

8.8CVSS

9.1AI Score

0.001EPSS

2020-09-01 03:15 PM
25
2
cve
cve

CVE-2020-6135

An exploitable SQL injection vulnerability exists in the Validator.php functionality of OS4Ed openSIS 7.3. A specially crafted HTTP request can lead to SQL injection. An attacker can make an authenticated HTTP request to trigger this vulnerability.

8.8CVSS

8.9AI Score

0.001EPSS

2020-09-01 05:15 PM
21
2
cve
cve

CVE-2020-6136

An exploitable SQL injection vulnerability exists in the DownloadWindow.php functionality of OS4Ed openSIS 7.3. A specially crafted HTTP request can lead to SQL injection. An attacker can make an authenticated HTTP request to trigger this vulnerability.

8.8CVSS

8.9AI Score

0.001EPSS

2020-09-01 06:15 PM
45
2
cve
cve

CVE-2020-6137

SQL injection vulnerability exists in the password reset functionality of OS4Ed openSIS 7.3. The password_stf_email parameter in the password reset page /opensis/ResetUserInfo.php is vulnerable to SQL injection. An attacker can send an HTTP request to trigger this vulnerability.

9.8CVSS

9.9AI Score

0.002EPSS

2020-09-01 09:15 PM
24
2
cve
cve

CVE-2020-6138

SQL injection vulnerability exists in the password reset functionality of OS4Ed openSIS 7.3. The uname parameter in the password reset page /opensis/ResetUserInfo.php is vulnerable to SQL injection An attacker can send an HTTP request to trigger this vulnerability.

9.8CVSS

9.8AI Score

0.002EPSS

2020-09-01 09:15 PM
28
2
cve
cve

CVE-2020-6139

SQL injection vulnerability exists in the password reset functionality of OS4Ed openSIS 7.3. The username_stf_email parameter in the password reset page /opensis/ResetUserInfo.php is vulnerable to SQL injection. An attacker can send an HTTP request to trigger this vulnerability.

9.8CVSS

9.9AI Score

0.002EPSS

2020-09-01 09:15 PM
23
2
cve
cve

CVE-2020-6140

SQL injection vulnerability exists in the password reset functionality of OS4Ed openSIS 7.3. The password_stf_email parameter in the password reset page /opensis/ResetUserInfo.php is vulnerable to SQL injection. An attacker can send an HTTP request to trigger this vulnerability.

9.8CVSS

9.9AI Score

0.002EPSS

2020-09-01 09:15 PM
29
2
cve
cve

CVE-2020-6141

An exploitable SQL injection vulnerability exists in the login functionality of OS4Ed openSIS 7.3. A specially crafted HTTP request can lead to SQL injection. An attacker can send an HTTP request to trigger this vulnerability.

9.8CVSS

9.8AI Score

0.004EPSS

2020-09-01 06:15 PM
27
cve
cve

CVE-2020-6142

A remote code execution vulnerability exists in the Modules.php functionality of OS4Ed openSIS 7.3. A specially crafted HTTP request can cause local file inclusion. An attacker can send an HTTP request to trigger this vulnerability.

9.8CVSS

9.5AI Score

0.008EPSS

2020-09-01 09:15 PM
30
2
cve
cve

CVE-2020-6143

A remote code execution vulnerability exists in the install functionality of OS4Ed openSIS 7.4. The password variable which is set at line 122 in install/Step5.php allows for injection of PHP code into the Data.php file that it writes. An attacker can send an HTTP request to trigger this vulnerabil...

9.8CVSS

10AI Score

0.006EPSS

2020-09-01 09:15 PM
30
2
cve
cve

CVE-2020-6144

A remote code execution vulnerability exists in the install functionality of OS4Ed openSIS 7.4. The username variable which is set at line 121 in install/Step5.php allows for injection of PHP code into the Data.php file that it writes. An attacker can send an HTTP request to trigger this vulnerabil...

9.8CVSS

9.9AI Score

0.006EPSS

2020-09-01 09:15 PM
20
2
cve
cve

CVE-2020-6637

openSIS Community Edition version 7.3 is vulnerable to SQL injection via the USERNAME parameter of index.php.

9.8CVSS

9.7AI Score

0.024EPSS

2020-08-24 07:15 PM
20
cve
cve

CVE-2021-27340

OpenSIS Community Edition version <= 7.6 is affected by a reflected XSS vulnerability in EmailCheck.php via the "opt" parameter.

6.1CVSS

5.9AI Score

0.001EPSS

2021-09-16 02:15 PM
19
cve
cve

CVE-2021-27341

OpenSIS Community Edition version <= 7.6 is affected by a local file inclusion vulnerability in DownloadWindow.php via the "filename" parameter.

9.8CVSS

9.1AI Score

0.002EPSS

2021-09-16 02:15 PM
19
cve
cve

CVE-2021-39377

A SQL Injection vulnerability exists in openSIS 8.0 when MySQL (MariaDB) is being used as the application database. A malicious attacker can issue SQL commands to the MySQL (MariaDB) database through the index.php username parameter.

9.8CVSS

9.8AI Score

0.002EPSS

2021-09-01 01:15 PM
27
cve
cve

CVE-2021-39378

A SQL Injection vulnerability exists in openSIS 8.0 when MySQL (MariaDB) is being used as the application database. A malicious attacker can issue SQL commands to the MySQL (MariaDB) database through the NamesList.php str parameter.

9.8CVSS

9.8AI Score

0.002EPSS

2021-09-01 01:15 PM
30
cve
cve

CVE-2021-39379

A SQL Injection vulnerability exists in openSIS 8.0 when MySQL (MariaDB) is being used as the application database. A malicious attacker can issue SQL commands to the MySQL (MariaDB) database through the ResetUserInfo.php password_stn_id parameter.

9.8CVSS

9.8AI Score

0.002EPSS

2021-09-01 01:15 PM
27
cve
cve

CVE-2021-40309

A SQL injection vulnerability exists in the Take Attendance functionality of OS4Ed's OpenSIS 8.0. allows an attacker to inject their own SQL query. The cp_id_miss_attn parameter from TakeAttendance.php is vulnerable to SQL injection. An attacker can make an authenticated HTTP request as a user with...

8.8CVSS

8.8AI Score

0.007EPSS

2021-09-24 04:15 PM
21
cve
cve

CVE-2021-40310

OpenSIS Community Edition version 8.0 is affected by a cross-site scripting (XSS) vulnerability in the TakeAttendance.php via the cp_id_miss_attn parameter.

5.4CVSS

5.2AI Score

0.001EPSS

2021-09-24 04:15 PM
54
cve
cve

CVE-2021-40353

A SQL injection vulnerability exists in version 8.0 of openSIS when MySQL or MariaDB is used as the application database. An attacker can then issue the SQL command through the index.php USERNAME parameter. NOTE: this issue may exist because of an incomplete fix for CVE-2020-6637.

9.8CVSS

9.9AI Score

0.024EPSS

2021-09-01 01:15 AM
35
cve
cve

CVE-2021-40542

Opensis-Classic Version 8.0 is affected by cross-site scripting (XSS). An unauthenticated user can inject and execute JavaScript code through the link_url parameter in Ajax_url_encode.php.

6.1CVSS

6.2AI Score

0.003EPSS

2021-10-11 01:15 PM
21
cve
cve

CVE-2021-40543

Opensis-Classic Version 8.0 is affected by a SQL injection vulnerability due to a lack of sanitization of input data at two parameters $_GET['usrid'] and $_GET['prof_id'] in the PasswordCheck.php file.

9.8CVSS

9.6AI Score

0.002EPSS

2021-10-11 01:15 PM
21
cve
cve

CVE-2021-40617

An SQL Injection vulnerability exists in openSIS Community Edition version 8.0 via ForgotPassUserName.php.

9.8CVSS

9.9AI Score

0.002EPSS

2021-10-11 07:15 PM
21
cve
cve

CVE-2021-40618

An SQL Injection vulnerability exists in openSIS Classic 8.0 via the 1) ADDR_CONT_USRN, 2) ADDR_CONT_PSWD, 3) SECN_CONT_USRN or 4) SECN_CONT_PSWD parameters in HoldAddressFields.php.

9.8CVSS

9.9AI Score

0.002EPSS

2021-10-12 06:15 PM
25
cve
cve

CVE-2021-40635

OS4ED openSIS 8.0 is affected by SQL injection in ChooseCpSearch.php, ChooseRequestSearch.php. An attacker can inject a SQL query to extract information from the database.

7.5CVSS

7.6AI Score

0.002EPSS

2022-03-03 02:15 PM
61
Total number of security vulnerabilities65